Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
Analysis ID:1528449
MD5:e1732cc9438171b1190145dc330bd5e1
SHA1:251bb280cfc8d2758fe1ac880c4d9daf2d8fb1f4
SHA256:da61c1e03512402c4eb51b3cab1d04b4b71a4174c04139ef277e86829d42dda3
Tags:elf
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Sample scans a subnet
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528449
Start date and time:2024-10-07 22:49:23 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
Detection:MAL
Classification:mal68.spre.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
PID:5512
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfReversingLabs: Detection: 18%

Networking

barindex
Source: global trafficTCP traffic: 5.230.228.47 ports 6036,0,1,2,5,27015,7
Source: global trafficTCP traffic: 5.230.228.42 ports 19153,0,1,2,5,27015,7,10554
Source: global trafficTCP traffic: 5.230.228.45 ports 0,2,5,3389,7,27050
Source: global trafficTCP traffic: 94.131.118.154 ports 19153,1,3,5,27015,9,1935
Source: global trafficTCP traffic: 5.230.229.83 ports 0,2,5,7,2222,27050
Source: global trafficTCP traffic: 194.156.98.15 ports 5000,22022,0,5,3478,1935
Source: global trafficTCP traffic: 5.230.118.247 ports 0,1,443,4,5,3389,10001,10554
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf (PID: 5522)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf (PID: 5522)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf (PID: 5522)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf (PID: 5522)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: ip trafficSubnet 5.230.228.0/24: 5.230.228.47, 5.230.228.42, 5.230.228.45, 5.230.228.44, 5.230.228.62
Source: global trafficTCP traffic: 192.168.2.14:40866 -> 5.230.122.80:10001
Source: global trafficTCP traffic: 192.168.2.14:39920 -> 5.230.229.84:9001
Source: global trafficTCP traffic: 192.168.2.14:41704 -> 5.230.228.44:37777
Source: global trafficTCP traffic: 192.168.2.14:48268 -> 5.230.122.82:3389
Source: global trafficTCP traffic: 192.168.2.14:43814 -> 5.230.229.83:27050
Source: global trafficTCP traffic: 192.168.2.14:53122 -> 5.230.171.8:2222
Source: global trafficTCP traffic: 192.168.2.14:59074 -> 5.230.228.42:27015
Source: global trafficTCP traffic: 192.168.2.14:45694 -> 194.156.98.15:5000
Source: global trafficTCP traffic: 192.168.2.14:41372 -> 5.230.228.45:27050
Source: global trafficTCP traffic: 192.168.2.14:36600 -> 5.230.122.81:37777
Source: global trafficTCP traffic: 192.168.2.14:43614 -> 5.230.118.247:10554
Source: global trafficTCP traffic: 192.168.2.14:59764 -> 5.230.228.47:27015
Source: global trafficTCP traffic: 192.168.2.14:45228 -> 5.230.228.62:10554
Source: global trafficTCP traffic: 192.168.2.14:59436 -> 94.131.118.154:27015
Source: global trafficTCP traffic: 192.168.2.14:45060 -> 185.248.144.209:995
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.44
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.83
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.8
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.8
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.8
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.171.8
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.42
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: unknownTCP traffic detected without corresponding DNS query: 194.156.98.15
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42530
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal68.spre.troj.spyw.evad.linELF@0/0@1/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf (PID: 5512)File: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf (PID: 5512)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf (PID: 5522)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf, 5512.1.0000563fc4802000.0000563fc4886000.rw-.sdmpBinary or memory string: ?V5!/etc/qemu-binfmt/sh4
Source: SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf, 5512.1.00007fffa5702000.00007fffa5723000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf, 5512.1.00007fffa5702000.00007fffa5723000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
Source: SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf, 5512.1.0000563fc4802000.0000563fc4886000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Network Service Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf18%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.171.9
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.171.8
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.81
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.82
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.47
    unknownGermany
    12586ASGHOSTNETDEtrue
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.42
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.45
    unknownGermany
    12586ASGHOSTNETDEtrue
    94.131.118.154
    unknownUkraine
    29632NASSIST-ASGItrue
    5.230.228.44
    unknownGermany
    12586ASGHOSTNETDEtrue
    185.248.144.209
    unknownFrance
    31531POINT-ASUAfalse
    5.230.229.83
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.229.84
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.228.62
    unknownGermany
    12586ASGHOSTNETDEtrue
    194.156.98.15
    unknownRussian Federation
    135330ADCDATACOM-AS-APADCDATACOMHKtrue
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEtrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.228.42SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
            5.230.171.9SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                    5.230.171.8SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                          5.230.122.81SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                  5.230.122.82SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                      5.230.122.80SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                        SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                              SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                5.230.228.47SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.228.46
                                                      http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                                      • 193.24.209.61
                                                      Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.238.181.239
                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 193.187.23.249
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):6.792943206282076
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
                                                      File size:64'140 bytes
                                                      MD5:e1732cc9438171b1190145dc330bd5e1
                                                      SHA1:251bb280cfc8d2758fe1ac880c4d9daf2d8fb1f4
                                                      SHA256:da61c1e03512402c4eb51b3cab1d04b4b71a4174c04139ef277e86829d42dda3
                                                      SHA512:446a2472fafe74c88387f0efd818a75bbf1672485e13cabb954755f408d3d364dadf87c43e98122b530d66d3aee9d554a44642a93f9055414daf6a497f2fb6a0
                                                      SSDEEP:1536:HqrlMxpMWKhPIXv6x0UaM5USrXcTDdbLGwFmF4CV:HqrlMxpMWoPYv6BWCMTB+pF4
                                                      TLSH:BE539F73882C7F54D15896B8B4B25F3D6B4BE506D20B3EB6659BC629804BE8CF0453F4
                                                      File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.,...,...............0...0.A.0.A......%..........Q.td............................././"O.n........#.*@........#.*@,....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:<unknown>
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x4001a0
                                                      Flags:0x9
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:63740
                                                      Section Header Size:40
                                                      Number of Section Headers:10
                                                      Header String Table Index:9
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x4000940x940x300x00x6AX004
                                                      .textPROGBITS0x4000e00xe00xef400x00x6AX0032
                                                      .finiPROGBITS0x40f0200xf0200x240x00x6AX004
                                                      .rodataPROGBITS0x40f0440xf0440x6e80x00x2A004
                                                      .ctorsPROGBITS0x41f7300xf7300x80x00x3WA004
                                                      .dtorsPROGBITS0x41f7380xf7380x80x00x3WA004
                                                      .dataPROGBITS0x41f7440xf7440x1780x00x3WA004
                                                      .bssNOBITS0x41f8bc0xf8bc0x24180x00x3WA004
                                                      .shstrtabSTRTAB0x00xf8bc0x3e0x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x4000000x4000000xf72c0xf72c6.82900x5R E0x10000.init .text .fini .rodata
                                                      LOAD0xf7300x41f7300x41f7300x18c0x25a41.28000x6RW 0x10000.ctors .dtors .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 7, 2024 22:50:16.080976009 CEST405341935192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:50:16.086407900 CEST19354053494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:50:16.086502075 CEST405341935192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:50:16.087321997 CEST405341935192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:50:16.092334032 CEST19354053494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:50:17.711023092 CEST19354053494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:50:17.711584091 CEST405341935192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:50:17.716572046 CEST19354053494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:50:19.713346958 CEST4086610001192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:50:19.721158028 CEST10001408665.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:50:19.721254110 CEST4086610001192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:50:19.721291065 CEST4086610001192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:50:19.726457119 CEST10001408665.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:50:21.889484882 CEST10001408665.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:50:21.890089035 CEST4086610001192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:50:21.895224094 CEST10001408665.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:50:24.892796040 CEST399209001192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:50:24.898123980 CEST9001399205.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:50:24.898293972 CEST399209001192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:50:24.898355007 CEST399209001192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:50:24.903496027 CEST9001399205.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:50:27.070297956 CEST9001399205.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:50:27.070791006 CEST399209001192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:50:27.076380014 CEST9001399205.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:50:29.076508999 CEST4170437777192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:50:29.083302021 CEST37777417045.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:50:29.083452940 CEST4170437777192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:50:29.083636045 CEST4170437777192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:50:29.090801954 CEST37777417045.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:50:30.741868019 CEST37777417045.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:50:30.742563963 CEST4170437777192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:50:30.748020887 CEST37777417045.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:50:31.746671915 CEST482683389192.168.2.145.230.122.82
                                                      Oct 7, 2024 22:50:31.752207041 CEST3389482685.230.122.82192.168.2.14
                                                      Oct 7, 2024 22:50:31.752317905 CEST482683389192.168.2.145.230.122.82
                                                      Oct 7, 2024 22:50:31.752379894 CEST482683389192.168.2.145.230.122.82
                                                      Oct 7, 2024 22:50:31.757409096 CEST3389482685.230.122.82192.168.2.14
                                                      Oct 7, 2024 22:50:33.927895069 CEST3389482685.230.122.82192.168.2.14
                                                      Oct 7, 2024 22:50:33.928563118 CEST482683389192.168.2.145.230.122.82
                                                      Oct 7, 2024 22:50:33.933655024 CEST3389482685.230.122.82192.168.2.14
                                                      Oct 7, 2024 22:50:36.932246923 CEST4381427050192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:50:36.938309908 CEST27050438145.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:50:36.938421965 CEST4381427050192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:50:36.938499928 CEST4381427050192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:50:36.944567919 CEST27050438145.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:50:38.615381002 CEST27050438145.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:50:38.615998030 CEST4381427050192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:50:38.621376038 CEST27050438145.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:50:40.620001078 CEST531222222192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:50:40.625303030 CEST2222531225.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:50:40.625401020 CEST531222222192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:50:40.625487089 CEST531222222192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:50:40.630567074 CEST2222531225.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:50:42.488277912 CEST2222531225.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:50:42.489581108 CEST531222222192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:50:42.494837999 CEST2222531225.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:50:43.495680094 CEST5907427015192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:43.501357079 CEST27015590745.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:43.501584053 CEST5907427015192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:43.501892090 CEST5907427015192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:43.507339954 CEST27015590745.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:45.149007082 CEST27015590745.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:45.150162935 CEST5907427015192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:45.155771971 CEST27015590745.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:46.155755043 CEST3417810554192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:46.161115885 CEST10554341785.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:46.161272049 CEST3417810554192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:46.161539078 CEST3417810554192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:46.166887999 CEST10554341785.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:47.821721077 CEST10554341785.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:47.822432041 CEST3417810554192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:50:47.827317953 CEST10554341785.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:50:48.826014996 CEST456945000192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:50:48.831263065 CEST500045694194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:50:48.831471920 CEST456945000192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:50:48.831523895 CEST456945000192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:50:48.836406946 CEST500045694194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:50:50.842766047 CEST500045694194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:50:50.843583107 CEST456945000192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:50:50.850877047 CEST500045694194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:50:53.847095966 CEST4137227050192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:50:53.853302956 CEST27050413725.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:50:53.853436947 CEST4137227050192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:50:53.853472948 CEST4137227050192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:50:53.858335972 CEST27050413725.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:50:55.525659084 CEST27050413725.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:50:55.526504993 CEST4137227050192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:50:55.531568050 CEST27050413725.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:50:57.529510021 CEST3660037777192.168.2.145.230.122.81
                                                      Oct 7, 2024 22:50:57.534605980 CEST37777366005.230.122.81192.168.2.14
                                                      Oct 7, 2024 22:50:57.534696102 CEST3660037777192.168.2.145.230.122.81
                                                      Oct 7, 2024 22:50:57.534784079 CEST3660037777192.168.2.145.230.122.81
                                                      Oct 7, 2024 22:50:57.540416956 CEST37777366005.230.122.81192.168.2.14
                                                      Oct 7, 2024 22:50:59.675261021 CEST37777366005.230.122.81192.168.2.14
                                                      Oct 7, 2024 22:50:59.675757885 CEST3660037777192.168.2.145.230.122.81
                                                      Oct 7, 2024 22:50:59.681538105 CEST37777366005.230.122.81192.168.2.14
                                                      Oct 7, 2024 22:51:00.680425882 CEST360001935192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:00.709481001 CEST193536000194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:00.709656000 CEST360001935192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:00.710068941 CEST360001935192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:00.715297937 CEST193536000194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:02.718852043 CEST193536000194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:02.719860077 CEST360001935192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:02.725032091 CEST193536000194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:04.724312067 CEST355946036192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:51:04.729656935 CEST6036355945.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:51:04.729758978 CEST355946036192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:51:04.729979038 CEST355946036192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:51:04.734949112 CEST6036355945.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:51:06.922683001 CEST6036355945.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:51:06.923365116 CEST355946036192.168.2.145.230.122.80
                                                      Oct 7, 2024 22:51:06.928587914 CEST6036355945.230.122.80192.168.2.14
                                                      Oct 7, 2024 22:51:09.926659107 CEST4361410554192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:09.932961941 CEST10554436145.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:09.933063984 CEST4361410554192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:09.933128119 CEST4361410554192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:09.938678980 CEST10554436145.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:11.776328087 CEST10554436145.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:11.776985884 CEST4361410554192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:11.782104969 CEST10554436145.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:13.782252073 CEST4951210001192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:13.787338972 CEST10001495125.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:13.787426949 CEST4951210001192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:13.787668943 CEST4951210001192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:13.792711020 CEST10001495125.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:15.654953957 CEST10001495125.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:15.655560970 CEST4951210001192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:15.660640955 CEST10001495125.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:18.658968925 CEST50566443192.168.2.145.230.171.9
                                                      Oct 7, 2024 22:51:18.659085989 CEST443505665.230.171.9192.168.2.14
                                                      Oct 7, 2024 22:51:18.659518003 CEST50566443192.168.2.145.230.171.9
                                                      Oct 7, 2024 22:51:18.660197973 CEST50566443192.168.2.145.230.171.9
                                                      Oct 7, 2024 22:51:18.660234928 CEST443505665.230.171.9192.168.2.14
                                                      Oct 7, 2024 22:51:18.660363913 CEST443505665.230.171.9192.168.2.14
                                                      Oct 7, 2024 22:51:20.663356066 CEST571125223192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:51:20.669131041 CEST522357112185.248.144.209192.168.2.14
                                                      Oct 7, 2024 22:51:20.669414997 CEST571125223192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:51:20.669457912 CEST571125223192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:51:20.674890041 CEST522357112185.248.144.209192.168.2.14
                                                      Oct 7, 2024 22:51:22.348941088 CEST522357112185.248.144.209192.168.2.14
                                                      Oct 7, 2024 22:51:22.349499941 CEST571125223192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:51:22.349664927 CEST571125223192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:51:22.357527971 CEST522357112185.248.144.209192.168.2.14
                                                      Oct 7, 2024 22:51:25.354036093 CEST3680027050192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:51:25.359563112 CEST27050368005.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:51:25.359761953 CEST3680027050192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:51:25.359983921 CEST3680027050192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:51:25.366410971 CEST27050368005.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:51:27.026007891 CEST27050368005.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:51:27.026912928 CEST3680027050192.168.2.145.230.228.44
                                                      Oct 7, 2024 22:51:27.032331944 CEST27050368005.230.228.44192.168.2.14
                                                      Oct 7, 2024 22:51:28.031550884 CEST340663389192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:28.036914110 CEST3389340665.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:28.037039042 CEST340663389192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:28.037118912 CEST340663389192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:28.042413950 CEST3389340665.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:29.905819893 CEST3389340665.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:29.906270027 CEST340663389192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:29.911292076 CEST3389340665.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:32.909883022 CEST5976427015192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:32.915258884 CEST27015597645.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:32.915411949 CEST5976427015192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:32.915508032 CEST5976427015192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:32.920547009 CEST27015597645.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:34.582513094 CEST27015597645.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:34.583504915 CEST5976427015192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:34.589174032 CEST27015597645.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:36.588143110 CEST42530443192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:36.588243961 CEST443425305.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:36.588323116 CEST42530443192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:36.588823080 CEST42530443192.168.2.145.230.118.247
                                                      Oct 7, 2024 22:51:36.588859081 CEST443425305.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:36.589169025 CEST443425305.230.118.247192.168.2.14
                                                      Oct 7, 2024 22:51:39.592859030 CEST406586036192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:39.598402023 CEST6036406585.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:39.598740101 CEST406586036192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:39.598740101 CEST406586036192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:39.604132891 CEST6036406585.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:41.268712997 CEST6036406585.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:41.269516945 CEST406586036192.168.2.145.230.228.47
                                                      Oct 7, 2024 22:51:41.274899006 CEST6036406585.230.228.47192.168.2.14
                                                      Oct 7, 2024 22:51:42.273482084 CEST4669822022192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:42.279228926 CEST2202246698194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:42.279537916 CEST4669822022192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:42.279650927 CEST4669822022192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:42.284862041 CEST2202246698194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:44.276787996 CEST2202246698194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:44.277784109 CEST4669822022192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:51:44.282958031 CEST2202246698194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:51:47.283132076 CEST453702222192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:51:47.288397074 CEST2222453705.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:51:47.288506985 CEST453702222192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:51:47.288651943 CEST453702222192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:51:47.293617010 CEST2222453705.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:51:48.977399111 CEST2222453705.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:51:48.978409052 CEST453702222192.168.2.145.230.229.83
                                                      Oct 7, 2024 22:51:48.986934900 CEST2222453705.230.229.83192.168.2.14
                                                      Oct 7, 2024 22:51:50.981661081 CEST4522810554192.168.2.145.230.228.62
                                                      Oct 7, 2024 22:51:50.989433050 CEST10554452285.230.228.62192.168.2.14
                                                      Oct 7, 2024 22:51:50.989581108 CEST4522810554192.168.2.145.230.228.62
                                                      Oct 7, 2024 22:51:50.989618063 CEST4522810554192.168.2.145.230.228.62
                                                      Oct 7, 2024 22:51:50.994549036 CEST10554452285.230.228.62192.168.2.14
                                                      Oct 7, 2024 22:51:52.660242081 CEST10554452285.230.228.62192.168.2.14
                                                      Oct 7, 2024 22:51:52.661139011 CEST4522810554192.168.2.145.230.228.62
                                                      Oct 7, 2024 22:51:52.666162014 CEST10554452285.230.228.62192.168.2.14
                                                      Oct 7, 2024 22:51:55.665493011 CEST5943627015192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:51:55.671185017 CEST270155943694.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:51:55.671279907 CEST5943627015192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:51:55.671335936 CEST5943627015192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:51:55.676414967 CEST270155943694.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:51:57.275289059 CEST270155943694.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:51:57.275572062 CEST5943627015192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:51:57.280643940 CEST270155943694.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:51:58.279222012 CEST4058219153192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:51:58.284693003 CEST19153405825.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:51:58.284957886 CEST4058219153192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:51:58.284957886 CEST4058219153192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:51:58.289926052 CEST19153405825.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:51:59.969760895 CEST19153405825.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:51:59.970726967 CEST4058219153192.168.2.145.230.228.42
                                                      Oct 7, 2024 22:51:59.975817919 CEST19153405825.230.228.42192.168.2.14
                                                      Oct 7, 2024 22:52:01.975444078 CEST507783478192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:52:01.980891943 CEST347850778194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:52:01.981005907 CEST507783478192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:52:01.981184959 CEST507783478192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:52:01.986300945 CEST347850778194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:52:03.980424881 CEST347850778194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:52:03.981242895 CEST507783478192.168.2.14194.156.98.15
                                                      Oct 7, 2024 22:52:03.986759901 CEST347850778194.156.98.15192.168.2.14
                                                      Oct 7, 2024 22:52:04.984299898 CEST3989419153192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:52:04.989505053 CEST191533989494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:52:04.989737034 CEST3989419153192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:52:04.989783049 CEST3989419153192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:52:04.994679928 CEST191533989494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:52:06.588428020 CEST191533989494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:52:06.588926077 CEST3989419153192.168.2.1494.131.118.154
                                                      Oct 7, 2024 22:52:06.593811035 CEST191533989494.131.118.154192.168.2.14
                                                      Oct 7, 2024 22:52:07.593859911 CEST3370627015192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:52:07.599201918 CEST27015337065.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:52:07.599430084 CEST3370627015192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:52:07.599601030 CEST3370627015192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:52:07.604717970 CEST27015337065.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:52:09.454474926 CEST27015337065.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:52:09.455377102 CEST3370627015192.168.2.145.230.171.8
                                                      Oct 7, 2024 22:52:09.460679054 CEST27015337065.230.171.8192.168.2.14
                                                      Oct 7, 2024 22:52:12.458786011 CEST606963389192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:52:12.463706970 CEST3389606965.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:52:12.464070082 CEST606963389192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:52:12.464071035 CEST606963389192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:52:12.469068050 CEST3389606965.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:52:14.114887953 CEST3389606965.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:52:14.115263939 CEST606963389192.168.2.145.230.228.45
                                                      Oct 7, 2024 22:52:14.120214939 CEST3389606965.230.228.45192.168.2.14
                                                      Oct 7, 2024 22:52:15.118765116 CEST538363389192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:52:15.124749899 CEST3389538365.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:52:15.124900103 CEST538363389192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:52:15.125076056 CEST538363389192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:52:15.131030083 CEST3389538365.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:52:17.267951012 CEST3389538365.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:52:17.268640041 CEST538363389192.168.2.145.230.229.84
                                                      Oct 7, 2024 22:52:17.273566008 CEST3389538365.230.229.84192.168.2.14
                                                      Oct 7, 2024 22:52:18.272049904 CEST45060995192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:52:18.277280092 CEST99545060185.248.144.209192.168.2.14
                                                      Oct 7, 2024 22:52:18.277477026 CEST45060995192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:52:18.277477026 CEST45060995192.168.2.14185.248.144.209
                                                      Oct 7, 2024 22:52:18.283083916 CEST99545060185.248.144.209192.168.2.14
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 7, 2024 22:50:15.389879942 CEST210873478192.168.2.14172.217.192.127
                                                      Oct 7, 2024 22:50:16.033418894 CEST347821087172.217.192.127192.168.2.14
                                                      Oct 7, 2024 22:50:16.038151026 CEST5953253192.168.2.14185.181.61.24
                                                      Oct 7, 2024 22:50:16.079066992 CEST5359532185.181.61.24192.168.2.14
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 7, 2024 22:50:16.038151026 CEST192.168.2.14185.181.61.240x5b60Standard query (0)iranistrash.libre16IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 7, 2024 22:50:16.079066992 CEST185.181.61.24192.168.2.140x5b60No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):20:50:11
                                                      Start date (UTC):07/10/2024
                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
                                                      Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
                                                      File size:4139976 bytes
                                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                      Start time (UTC):20:50:14
                                                      Start date (UTC):07/10/2024
                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
                                                      Arguments:-
                                                      File size:4139976 bytes
                                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                      Start time (UTC):20:50:14
                                                      Start date (UTC):07/10/2024
                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elf
                                                      Arguments:-
                                                      File size:4139976 bytes
                                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9